Resubmissions

13-01-2025 05:27

250113-f5d5lszrem 10

12-01-2025 20:07

250112-yv3pbszlel 10

Analysis

  • max time kernel
    822s
  • max time network
    423s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-01-2025 05:27

General

  • Target

    55ef6c766af0ded94cf6feaa0a5b53d332ebb01e05e6dcdee03ec92bc2421ddcN.exe

  • Size

    1.7MB

  • MD5

    2709efc85a850a7ddb9ec3d228ef6640

  • SHA1

    010165c876f030f0158b09d20af67238b954af66

  • SHA256

    55ef6c766af0ded94cf6feaa0a5b53d332ebb01e05e6dcdee03ec92bc2421ddc

  • SHA512

    de2741c12710609eb94a420ca2ff139d10e3783ced7ec827b3f30cba6824a81c23b2e8608fe3725f26c7beb816884720fcef689b9c78a4150228772352772de1

  • SSDEEP

    24576:t3QwuLyEbVoCtPreIjNLoN/VNGeSQDx1m17zezKOkCzeJGFUJ:tgwuuEpdDLNwVMeXDL0fdSzAG

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 9 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 4 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 6 IoCs
  • Drops file in Program Files directory 10 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 9 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\55ef6c766af0ded94cf6feaa0a5b53d332ebb01e05e6dcdee03ec92bc2421ddcN.exe
    C:\Users\Admin\AppData\Local\Temp\55ef6c766af0ded94cf6feaa0a5b53d332ebb01e05e6dcdee03ec92bc2421ddcN.exe cmd /c %SIGILL% "SIGTERM|DELETE|SIGKILL"
    1⤵
    • Drops file in Drivers directory
    • Checks computer location settings
    • Drops file in Program Files directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2180
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4708
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2704
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2868
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1384
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2252
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3024
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4832
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2524
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1388
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3824
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2416
    • C:\Program Files\Microsoft Office 15\ClientX64\taskhostw.exe
      "C:\Program Files\Microsoft Office 15\ClientX64\taskhostw.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4208
      • C:\Windows\System32\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8dfe429e-54c4-4b5e-90c6-18095047f710.vbs"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:5088
        • C:\Program Files\Microsoft Office 15\ClientX64\taskhostw.exe
          "C:\Program Files\Microsoft Office 15\ClientX64\taskhostw.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:4752
      • C:\Windows\System32\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\cea59f39-406d-49bf-8cfb-4f0d95902eae.vbs"
        3⤵
          PID:1364
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 6 /tr "'C:\Users\Default\SendTo\sppsvc.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:1532
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Users\Default\SendTo\sppsvc.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:4064
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 12 /tr "'C:\Users\Default\SendTo\sppsvc.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:1324
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "sysmons" /sc MINUTE /mo 13 /tr "'C:\Program Files\VideoLAN\VLC\lua\sysmon.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:4304
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Program Files\VideoLAN\VLC\lua\sysmon.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:2896
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "sysmons" /sc MINUTE /mo 6 /tr "'C:\Program Files\VideoLAN\VLC\lua\sysmon.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:2680
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 9 /tr "'C:\Program Files\Microsoft Office 15\ClientX64\taskhostw.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:3156
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office 15\ClientX64\taskhostw.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:3412
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 14 /tr "'C:\Program Files\Microsoft Office 15\ClientX64\taskhostw.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:320
    • C:\Program Files\VideoLAN\VLC\lua\sysmon.exe
      "C:\Program Files\VideoLAN\VLC\lua\sysmon.exe"
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:3588
    • C:\Program Files\VideoLAN\VLC\lua\sysmon.exe
      "C:\Program Files\VideoLAN\VLC\lua\sysmon.exe"
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1664
    • C:\Users\Default\SendTo\sppsvc.exe
      C:\Users\Default\SendTo\sppsvc.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1696
    • C:\Program Files\Microsoft Office 15\ClientX64\taskhostw.exe
      "C:\Program Files\Microsoft Office 15\ClientX64\taskhostw.exe"
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1600

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files\VideoLAN\VLC\lua\sysmon.exe

      Filesize

      1.7MB

      MD5

      36f006ae72408681ee08418982ce64b4

      SHA1

      610b35be22a4aff410219917c217819bbd76f3ca

      SHA256

      e36e26193932e9618bfe11a2741135d4db40d0179a138c36417041832c746f8c

      SHA512

      b258f1887b76e3ccc615124155ec0c682963e5bc05c60a856f2eeeeb2d4969ac18b21400f52c8277d56e117e7b0aceffcb7d829ae907f04c43af5ef95c6e73ec

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      d85ba6ff808d9e5444a4b369f5bc2730

      SHA1

      31aa9d96590fff6981b315e0b391b575e4c0804a

      SHA256

      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

      SHA512

      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\taskhostw.exe.log

      Filesize

      1KB

      MD5

      3ad9a5252966a3ab5b1b3222424717be

      SHA1

      5397522c86c74ddbfb2585b9613c794f4b4c3410

      SHA256

      27525f5fc7871c6828ab5173315e95b5c7e918d2ee532781c562c378584b5249

      SHA512

      b1a745f7a0f33b777ffc34f74f42752144d9f2d06b8bc613e703570494762b3af87e153212c3274b18af14f17b8619e2f350b7c3cc11228f7d4208d4251e90e6

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      2e907f77659a6601fcc408274894da2e

      SHA1

      9f5b72abef1cd7145bf37547cdb1b9254b4efe9d

      SHA256

      385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233

      SHA512

      34fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      d28a889fd956d5cb3accfbaf1143eb6f

      SHA1

      157ba54b365341f8ff06707d996b3635da8446f7

      SHA256

      21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

      SHA512

      0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      3a6bad9528f8e23fb5c77fbd81fa28e8

      SHA1

      f127317c3bc6407f536c0f0600dcbcf1aabfba36

      SHA256

      986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05

      SHA512

      846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      e243a38635ff9a06c87c2a61a2200656

      SHA1

      ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc

      SHA256

      af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f

      SHA512

      4418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      61e06aa7c42c7b2a752516bcbb242cc1

      SHA1

      02c54f8b171ef48cad21819c20b360448418a068

      SHA256

      5bb0254e8f0220caab64dcc785f432820350471bfcdcb98240c3e0e71a709f5d

      SHA512

      03731f49999ec895370100a4dfeee674bbe5baa50d82007256e6914c323412eef8936b320d2738774758fbbfd76d4c3d391d9e144e65587eba700d98d0362346

    • C:\Users\Admin\AppData\Local\Temp\8dfe429e-54c4-4b5e-90c6-18095047f710.vbs

      Filesize

      736B

      MD5

      9eebfc148a7409cc7b0554c29b44e805

      SHA1

      a311947b36f9d063b4dd4a59db5eae6a5b8373c6

      SHA256

      2137e03fc4412f8fab4e1501a57be71d8fa1fe6f49b4aec1cdd58cbd82eeb347

      SHA512

      926201d4ce2ded97002ac46f87f897fde8e5053e00869a8b7c1477d8fdffca38d1ad464ad9a83cc24adbf79a275b77c0117f2cf82b097c50cb1b8069003db607

    • C:\Users\Admin\AppData\Local\Temp\RCXBFA7.tmp

      Filesize

      1.7MB

      MD5

      2709efc85a850a7ddb9ec3d228ef6640

      SHA1

      010165c876f030f0158b09d20af67238b954af66

      SHA256

      55ef6c766af0ded94cf6feaa0a5b53d332ebb01e05e6dcdee03ec92bc2421ddc

      SHA512

      de2741c12710609eb94a420ca2ff139d10e3783ced7ec827b3f30cba6824a81c23b2e8608fe3725f26c7beb816884720fcef689b9c78a4150228772352772de1

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_cmne05qf.pql.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\cea59f39-406d-49bf-8cfb-4f0d95902eae.vbs

      Filesize

      512B

      MD5

      f9fcd357ea1e3ae83cc13ad53b9486a6

      SHA1

      43d6a0d080f10f2b123eab4f1e00f158e459ff59

      SHA256

      2cdc2f474b0bb9d9429d7bc64dcb12ff01fca383dc41340e1677815bd7b9889d

      SHA512

      0feeeeb02d206afc02b9bfa1ccd74ef24fdbd4a40e25613f8f2895e2cf8e557d39145027bace50165da41babd2712cd691a7f3ad3531901faa0927bf7f7af4cb

    • memory/1664-269-0x0000000002DA0000-0x0000000002DB2000-memory.dmp

      Filesize

      72KB

    • memory/2180-9-0x000000001BB40000-0x000000001BB50000-memory.dmp

      Filesize

      64KB

    • memory/2180-227-0x00007FFA13EF0000-0x00007FFA149B1000-memory.dmp

      Filesize

      10.8MB

    • memory/2180-17-0x000000001BBF0000-0x000000001BBFC000-memory.dmp

      Filesize

      48KB

    • memory/2180-15-0x000000001BBB0000-0x000000001BBBA000-memory.dmp

      Filesize

      40KB

    • memory/2180-18-0x000000001BC40000-0x000000001BC4C000-memory.dmp

      Filesize

      48KB

    • memory/2180-19-0x00007FFA13EF0000-0x00007FFA149B1000-memory.dmp

      Filesize

      10.8MB

    • memory/2180-22-0x00007FFA13EF0000-0x00007FFA149B1000-memory.dmp

      Filesize

      10.8MB

    • memory/2180-14-0x000000001BBC0000-0x000000001BBCC000-memory.dmp

      Filesize

      48KB

    • memory/2180-13-0x000000001BB50000-0x000000001BB5C000-memory.dmp

      Filesize

      48KB

    • memory/2180-11-0x000000001BB30000-0x000000001BB38000-memory.dmp

      Filesize

      32KB

    • memory/2180-1-0x0000000000E00000-0x0000000000FB6000-memory.dmp

      Filesize

      1.7MB

    • memory/2180-16-0x000000001BBE0000-0x000000001BBE8000-memory.dmp

      Filesize

      32KB

    • memory/2180-10-0x000000001BB20000-0x000000001BB2C000-memory.dmp

      Filesize

      48KB

    • memory/2180-0-0x00007FFA13EF3000-0x00007FFA13EF5000-memory.dmp

      Filesize

      8KB

    • memory/2180-7-0x0000000003210000-0x0000000003226000-memory.dmp

      Filesize

      88KB

    • memory/2180-8-0x000000001BB10000-0x000000001BB22000-memory.dmp

      Filesize

      72KB

    • memory/2180-4-0x000000001BB60000-0x000000001BBB0000-memory.dmp

      Filesize

      320KB

    • memory/2180-5-0x0000000003080000-0x0000000003088000-memory.dmp

      Filesize

      32KB

    • memory/2180-6-0x0000000003200000-0x0000000003210000-memory.dmp

      Filesize

      64KB

    • memory/2180-3-0x00000000031E0000-0x00000000031FC000-memory.dmp

      Filesize

      112KB

    • memory/2180-2-0x00007FFA13EF0000-0x00007FFA149B1000-memory.dmp

      Filesize

      10.8MB

    • memory/2868-125-0x000001EBFDA60000-0x000001EBFDA82000-memory.dmp

      Filesize

      136KB

    • memory/3588-265-0x0000000000920000-0x0000000000AD6000-memory.dmp

      Filesize

      1.7MB